Analysis and Correlation of Visual Evidence in Campaigns of Malicious Office Documents

03/30/2021
by   Fran Casino, et al.
0

Many malware campaigns use Microsoft (MS) Office documents as droppers to download and execute their malicious payload. Such campaigns often use these documents because MS Office is installed in billions of devices and that these files allow the execution of arbitrary VBA code. Recent versions of MS Office prevent the automatic execution of VBA macros, so malware authors try to convince users into enabling the content via images that, e.g. forge system or technical errors. In this work, we leverage these visual elements to construct lightweight malware signatures that can be applied with minimal effort. We test and validate our approach using an extensive database of malware samples and identify correlations between different campaigns that illustrate that some campaigns are either using the same tools or that there is some collaboration between them.

READ FULL TEXT

page 3

page 9

page 10

page 13

research
01/17/2019

Easy to Fool? Testing the Anti-evasion Capabilities of PDF Malware Scanners

Malware scanners try to protect users from opening malicious documents b...
research
10/30/2018

SAFE-PDF: Robust Detection of JavaScript PDF Malware Using Abstract Interpretation

The popularity of the PDF format and the rich JavaScript environment tha...
research
10/01/2019

An Analysis of Malware Trends in Enterprise Networks

We present an empirical and large-scale analysis of malware samples capt...
research
08/02/2023

A Large-Scale Study of Phishing PDF Documents

Phishing PDFs are malicious PDF documents that do not embed malware but ...
research
03/08/2018

Issued for Abuse: Measuring the Underground Trade in Code Signing Certificate

Recent measurements of the Windows code-signing certificate ecosystem ha...
research
09/13/2021

Malware MultiVerse: From Automatic Logic Bomb Identification to Automatic Patching and Tracing

Malware and other suspicious software often hide behaviors and component...
research
09/06/2022

Avast-CTU Public CAPE Dataset

There is a limited amount of publicly available data to support research...

Please sign up or login with your details

Forgot password? Click here to reset